Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
26950Mandrake Linux Security Advisory : openssl (MDKSA-2007:193)NessusMandriva Local Security Checks10/9/20071/6/2021
critical
27368openSUSE 10 Security Update : openssl (openssl-2140)NessusSuSE Local Security Checks10/17/20071/14/2021
critical
42443MS09-064: Vulnerability in the License Logging Service (974783) (uncredentialed check)NessusWindows11/10/200911/15/2018
critical
60622Scientific Linux Security Update : python for SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
61520Debian DSA-2527-1 : php5 - several vulnerabilitiesNessusDebian Local Security Checks8/14/20121/11/2021
critical
161177Apache CouchDB < 3.2.2 Remote Privilege EscalationNessusDatabases5/13/20225/4/2023
critical
16912HP-UX PHNE_31726 : HP-UX Running BIND v920, Remote Denial of Service (DoS) (HPSBUX00290 SSRT3622 rev.5)NessusHP-UX Local Security Checks2/16/20051/11/2021
critical
35110Mac OS X Multiple Vulnerabilities (Security Update 2008-008)NessusMacOS X Local Security Checks12/16/20085/28/2024
critical
63869RHEL 5 : flash-plugin (RHSA-2008:0945)NessusRed Hat Local Security Checks1/24/20131/14/2021
critical
178446Google Chrome < 115.0.5790.98 Multiple VulnerabilitiesNessusMacOS X Local Security Checks7/18/20238/7/2023
high
178635FreeBSD : chromium -- multiple vulnerabilities (2f22927f-26ea-11ee-8290-a8a1599412c6)NessusFreeBSD Local Security Checks7/20/20238/7/2023
high
178727Microsoft Edge (Chromium) < 114.0.1901.183 / 115.0.1901.183 Multiple VulnerabilitiesNessusWindows7/21/20238/11/2023
high
179141Mozilla Firefox ESR < 115.1NessusMacOS X Local Security Checks8/1/20239/1/2023
critical
20496Ubuntu 4.10 : libgd2 vulnerabilities (USN-11-1)NessusUbuntu Local Security Checks1/15/20061/19/2021
critical
40816openSUSE Security Update : java-1_6_0-openjdk (java-1_6_0-openjdk-1252)NessusSuSE Local Security Checks8/31/20091/14/2021
critical
64830Sun Java JRE Multiple Vulnerabilities (263408 / 263409 / 263428 ..) (Unix)NessusMisc.2/22/20134/7/2022
critical
204860Google Chrome < 127.0.6533.88 Multiple VulnerabilitiesNessusMacOS X Local Security Checks7/30/20241/6/2025
high
101928Ubuntu 14.04 LTS : Linux kernel vulnerabilities (USN-3360-1)NessusUbuntu Local Security Checks7/24/20178/27/2024
critical
182877Slackware Linux 15.0 / current samba Multiple Vulnerabilities (SSA:2023-284-03)NessusSlackware Local Security Checks10/11/202311/14/2023
critical
204616Photon OS 3.0: Samba PHSA-2023-3.0-0694NessusPhotonOS Local Security Checks7/24/20247/24/2024
critical
214951Google Chrome < 133.0.6943.53 Multiple VulnerabilitiesNessusMacOS X Local Security Checks2/4/20252/14/2025
medium
166680Apple TV < 16.1 Multiple Vulnerabilities (HT213492)NessusMisc.10/28/202211/28/2022
critical
15409RHEL 2.1 / 3 : mozilla (RHSA-2004:486)NessusRed Hat Local Security Checks10/2/20041/14/2021
critical
177250KB5027277: Windows Server 2008 Security Update (June 2023)NessusWindows : Microsoft Bulletins6/13/20236/17/2024
critical
179655ManageEngine OpManager Plus < 12.7.109 / 12.7.110 < 12.7.120 / 12.7.121 < 12.7.131 Cross-Site WebSocket HijackingNessusCGI abuses8/10/20236/28/2024
high
182806PaperCut MF Path Traversal/File Upload RCE (CVE-2023-39143)NessusCGI abuses10/10/20237/14/2025
critical
215140FreeBSD : mozilla -- multiple vulnerabilities (f7ca4ff7-e53f-11ef-a845-b42e991fc52e)NessusFreeBSD Local Security Checks2/7/20253/6/2025
critical
209661Microsoft Endpoint Configuration Manager RCE (KB29166583)NessusWindows : Microsoft Bulletins10/25/202410/28/2024
critical
19074FreeBSD : mozilla -- BMP decoder vulnerabilities (ab9c559e-115a-11d9-bc4a-000c41e2cdad)NessusFreeBSD Local Security Checks7/13/20051/6/2021
critical
22127eIQnetworks Enterprise Security Analyzer Syslog Server Multiple Remote OverflowsNessusWindows8/2/200611/15/2018
critical
203499Google Chrome < 127.0.6533.72 Multiple VulnerabilitiesNessusMacOS X Local Security Checks7/23/20248/16/2024
high
205015Mozilla Firefox ESR < 128.1NessusMacOS X Local Security Checks8/6/20249/6/2024
critical
205283Fedora 40 : thunderbird (2024-a060f26e22)NessusFedora Local Security Checks8/9/20249/6/2024
critical
205510RHEL 9 : firefox (RHSA-2024:5327)NessusRed Hat Local Security Checks8/14/202411/7/2024
critical
205557RHEL 8 : thunderbird (RHSA-2024:5393)NessusRed Hat Local Security Checks8/15/202411/7/2024
critical
205560RHEL 9 : thunderbird (RHSA-2024:5392)NessusRed Hat Local Security Checks8/15/20243/10/2025
critical
207793Foxit PDF Editor < 13.1.4 Multiple VulnerabilitiesNessusWindows9/26/20241/3/2025
high
235355Google Chrome < 136.0.7103.92 VulnerabilityNessusMacOS X Local Security Checks5/6/20255/16/2025
critical
166812EulerOS 2.0 SP10 : rsync (EulerOS-SA-2022-2696)NessusHuawei Local Security Checks11/2/202210/6/2023
critical
167394EulerOS 2.0 SP9 : rsync (EulerOS-SA-2022-2742)NessusHuawei Local Security Checks11/14/202210/4/2023
critical
174013SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.19 (SUSE-SU-2023:1792-1)NessusSuSE Local Security Checks4/7/20237/14/2023
critical
235616Microsoft Edge (Chromium) < 136.0.3240.64 (CVE-2025-4372)NessusWindows5/8/20255/8/2025
high
235683openSUSE 15 Security Update : chromium (openSUSE-SU-2025:0148-1)NessusSuSE Local Security Checks5/10/20255/10/2025
high
235688Fedora 40 : chromium (2025-24e77c2676)NessusFedora Local Security Checks5/11/20255/11/2025
high
235719Apple iOS < 18.5 Multiple Vulnerabilities (122404)NessusMobile Devices5/12/20258/5/2025
critical
85437openSUSE Security Update : MozillaFirefox (openSUSE-2015-548)NessusSuSE Local Security Checks8/17/20155/25/2022
critical
85763SUSE SLED12 / SLES12 Security Update : MozillaFirefox, mozilla-nss (SUSE-SU-2015:1476-1)NessusSuSE Local Security Checks9/3/20155/25/2022
critical
84672PHP 5.5.x < 5.5.27 Multiple Vulnerabilities (BACKRONYM)NessusCGI abuses7/10/20155/26/2025
critical
190761GLSA-202402-28 : Samba: Multiple VulnerabilitiesNessusGentoo Local Security Checks2/20/20242/20/2024
critical
215111RHEL 9 : firefox (RHSA-2025:1138)NessusRed Hat Local Security Checks2/7/20256/5/2025
critical